All Categories → Security → redteam

Top 181 redteam open source projects

Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Attack Tools
Utilities for MITRE™ ATT&CK
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Redteamtools
记录自己编写、修改的部分工具
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Browserghost
这是一个抓取浏览器密码的工具,后续会添加更多功能
✭ 559
redteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Sherlock
🔎 Hunt down social media accounts by username across social networks
Luwu
红队基础设施自动化部署工具
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Crossc2
generate CobaltStrike's cross-platform payload
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Go Shellcode
Load shellcode into a new process
Octopus
Open source pre-operation C2 server based on python and powershell
Hershell
Hershell is a simple TCP reverse shell written in Go.
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Foureye
AV Evasion Tool For Red Team Ops
Emp3r0r
linux post-exploitation framework made by linux user
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Awesome Red Teaming
List of Awesome Red Teaming Resources
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Impost3r
👻Impost3r -- A linux password thief
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Overlord
Overlord - Red Teaming Infrastructure Automation
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
✭ 281
C#redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
61-120 of 181 redteam projects